Patents by Inventor Ranec Highet

Ranec Highet has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240111809
    Abstract: A method, performed by one or more processors, including: receiving one or more event records; generating, using the one or more event records, an event descriptor object descriptive of one or more events occurring in a networked system, wherein the event descriptor object comprises a plurality of event properties; receiving one or more entity records; generating, using the one or more entity records, an entity descriptor object descriptive of one or more entities relevant to the security of the networked system, wherein the entity descriptor object comprises a plurality of entity properties; incorporating, into an object graph, the event descriptor object and the entity descriptor object; and associating, in the object graph, the event descriptor object with the entity descriptor object using at least one of the plurality of event properties and at least one of the plurality of entity properties.
    Type: Application
    Filed: November 30, 2023
    Publication date: April 4, 2024
    Inventors: Andrew Eggleton, Alexandra Serenhov, Ankit Shankar, Brandon Helms, Brian Keohane, Darren Zhao, Elliot Colquhoun, Gautam Punukollu, Morten Kromann, Nikhil Seetharaman, Ranec Highet, Raj Krishnan, Xiao Tang, Sriram Krishnan, Simon Vahr, Tareq Alkhatib, Thomas Mathew
  • Patent number: 11874872
    Abstract: A method, performed by one or more processors, including: receiving one or more event records; generating, using the one or more event records, an event descriptor object descriptive of one or more events occurring in a networked system, wherein the event descriptor object comprises a plurality of event properties; receiving one or more entity records; generating, using the one or more entity records, an entity descriptor object descriptive of one or more entities relevant to the security of the networked system, wherein the entity descriptor object comprises a plurality of entity properties; incorporating, into an object graph, the event descriptor object and the entity descriptor object; and associating, in the object graph, the event descriptor object with the entity descriptor object using at least one of the plurality of event properties and at least one of the plurality of entity properties.
    Type: Grant
    Filed: October 22, 2019
    Date of Patent: January 16, 2024
    Assignee: Palantir Technologies Inc.
    Inventors: Andrew Eggleton, Alexandra Serenhov, Ankit Shankar, Brandon Helms, Brian Keohane, Darren Zhao, Elliot Colquhoun, Gautam Punukollu, Morten Kromann, Nikhil Seetharaman, Ranec Highet, Raj Krishnan, Xiao Tang, Sriram Krishnan, Simon Vahr, Tareq Alkhatib, Thomas Mathew
  • Publication number: 20230394083
    Abstract: A method, performed by one or more processors, including: receiving one or more event records; generating, using the one or more event records, an event descriptor object descriptive of one or more events occurring in a networked system, wherein the event descriptor object comprises a plurality of event properties; receiving one or more entity records; generating, using the one or more entity records, an entity descriptor object descriptive of one or more entities relevant to the security of the networked system, wherein the entity descriptor object comprises a plurality of entity properties; incorporating, into an object graph, the event descriptor object and the entity descriptor object; and associating, in the object graph, the event descriptor object with the entity descriptor object using at least one of the plurality of event properties and at least one of the plurality of entity properties.
    Type: Application
    Filed: October 22, 2019
    Publication date: December 7, 2023
    Inventors: Andrew Eggleton, Alexandra Serenhov, Ankit Shankar, Brandon Helms, Brian Keohane, Darren Zhao, Elliot Colquhoun, Gautam Punukollu, Morten Kromann, Nikhil Seetharaman, Ranec Highet, Raj Krishnan, Xiao Tang, Sriram Krishnan, Simon Vahr, Tareq Alkhatib, Thomas Mathew
  • Patent number: 11698961
    Abstract: A method, performed by one or more processors, including receiving a plurality of system event records; processing the plurality of system event records using a set of event detectors to determine that a suspicious system event has occurred; sending, to a client device, a plurality of properties associated with the suspicious system event; receiving, from the client device, a selection indicator indicating a selected one or more properties of the plurality of properties; generating one or more new event detectors based on the selected one or more properties; and adding the one or more new event detectors to the set of event detectors.
    Type: Grant
    Filed: August 23, 2019
    Date of Patent: July 11, 2023
    Assignee: Palantir Technologies Inc.
    Inventors: Andrew Eggleton, Elliot Colquhoun, Ranec Highet, Xiao Tang, Tareq Alkhatib, Raj Krishnan, Nik Seetharaman, Brandon Helms, Gautam Punukollu, Morten Kromann
  • Publication number: 20210026952
    Abstract: A method, performed by one or more processors, including receiving a plurality of system event records; processing the plurality of system event records using a set of event detectors to determine that a suspicious system event has occurred; sending, to a client device, a plurality of properties associated with the suspicious system event; receiving, from the client device, a selection indicator indicating a selected one or more properties of the plurality of properties; generating one or more new event detectors based on the selected one or more properties; and adding the one or more new event detectors to the set of event detectors.
    Type: Application
    Filed: August 23, 2019
    Publication date: January 28, 2021
    Inventors: Andrew Eggleton, Elliot Colquhoun, Ranec Highet, Xiao Tang, Tareq Alkhatib, Raj Krishnan, Nick Seetharaman, Brandon Helms, Daniel Kelly, Gautam Punukollu, Morten Kromann
  • Publication number: 20200133986
    Abstract: An approach for processing node data from code repository websites to generate patterns is disclosed. Node data can be parsed from a projects webpage or received from a code repository server hosting the repository website. Visualizations can be generated in a browser from the node data. The visualizations can be displayed within the browser and further be used to receive filter instructions. Refined node data can then be exported for further analysis.
    Type: Application
    Filed: October 16, 2019
    Publication date: April 30, 2020
    Inventors: Thomas Mcintyre, Carl Rosen, Eliot Ball, John Chakerian, Joseph Carter, Kevin Today, Marvel Church, Michal Stojek, Ranec Highet, Ronald Highet, Maciej Laska
  • Patent number: 10509844
    Abstract: An approach for processing node data from code repository websites to generate patterns is disclosed. Node data can be parsed from a projects webpage or received from a code repository server hosting the repository website. Visualizations can be generated in a browser from the node data. The visualizations can be displayed within the browser and further be used to receive filter instructions. Refined node data can then be exported for further analysis.
    Type: Grant
    Filed: July 6, 2017
    Date of Patent: December 17, 2019
    Assignee: Palantir Technologies Inc.
    Inventors: Thomas Mcintyre, Carl Rosen, Eliot Ball, John Chakerian, Joseph Carter, Kevin Today, Marvel Church, Michal Stojek, Ranec Highet, Ronald Highet, Maciej Laska